┌──(reddevil㉿kali)-[~]
└─$ cat about.txtOffensive Security Professional specializing in penetration testing, red team operations, and vulnerability research. Passionate about breaking things to make them stronger.
- 🔐 Focus Areas: Web Application Security, Network Penetration Testing, Mobile Security
- 🛡️ Certifications: [Add your certs - OSCP, CEH, CRTP, etc.]
- 🎓 Currently Learning: Advanced Exploit Development, Cloud Security
- ⚔️ CTF Player: Active on HackTheBox, TryHackMe, and CTF competitions
- 💀 Philosophy: "In God we trust, everything else we test"
[🔴] Offensive Security Certified Professional (OSCP)
[🔴] Certified Ethical Hacker (CEH)
[🔴] eLearnSecurity Junior Penetration Tester (eJPT)
[🔴] HackTheBox Pro Hacker
[🔴] TryHackMe Top 1% Rank
┌──(reddevil㉿kali)-[~/stats]
└─$ cat ctf_stats.json| Platform | Rank | Points | Machines Pwned |
|---|---|---|---|
| 🟢 HackTheBox | Pro Hacker | 1000+ | 50+ |
| 🟢 TryHackMe | Top 1% | 5000+ | 100+ |
| 🟢 PentesterLab | Advanced | 500+ | 30+ |
| 🟢 VulnHub | Active | N/A | 25+ |
- ✅ Critical Vulnerabilities Found: 15+
- ✅ Total Bounties Earned: $1200
- 🔴 Exploiting XXE Vulnerabilities in Modern Web Apps
- 🔴 Advanced Android Malware Analysis Techniques
- 🔴 Bypassing WAF with Custom Payloads
- 🔴 Red Team Infrastructure Setup Guide
╔═══════════════════════════════════════════════════════════════╗
║ All tools and projects are for EDUCATIONAL PURPOSES ONLY ║
║ Always obtain proper authorization before testing ║
║ Unauthorized access to systems is ILLEGAL ║
║ Use responsibly and ethically ║
╚═══════════════════════════════════════════════════════════════╝
⭐ If you find my work interesting, consider starring my repositories! ⭐
Made with 💀 by Red Devil
Last Updated: January 2026
